CVE-2017-8634

Microsoft Edge in Microsoft Windows 10 1703 allows an attacker to execute arbitrary code in the context of the current user due to the way that Microsoft browser JavaScript engines render content when handling objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-8635, CVE-2017-8636, CVE-2017-8638, CVE-2017-8639, CVE-2017-8640, CVE-2017-8641, CVE-2017-8645, CVE-2017-8646, CVE-2017-8647, CVE-2017-8655, CVE-2017-8656, CVE-2017-8657, CVE-2017-8670, CVE-2017-8671, CVE-2017-8672, and CVE-2017-8674.
References
Link Resource
http://www.securityfocus.com/bid/100043 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1039095 Third Party Advisory VDB Entry
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8634 Patch Vendor Advisory
https://www.exploit-db.com/exploits/42474/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:microsoft:edge:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-08-08 21:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-8634

Mitre link : CVE-2017-8634

CVE.ORG link : CVE-2017-8634


JSON object : View

Products Affected

microsoft

  • windows_10
  • edge
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer